diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch index e95043a..1e17f00 100644 --- a/policycoreutils-rhat.patch +++ b/policycoreutils-rhat.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.14/audit2allow/Makefile ---- nsapolicycoreutils/audit2allow/Makefile 2007-02-07 12:11:49.000000000 -0500 -+++ policycoreutils-2.0.14/audit2allow/Makefile 2007-04-30 08:57:42.000000000 -0400 +diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.16/audit2allow/Makefile +--- nsapolicycoreutils/audit2allow/Makefile 2007-05-04 09:14:49.000000000 -0400 ++++ policycoreutils-2.0.16/audit2allow/Makefile 2007-05-21 13:37:38.000000000 -0400 @@ -1,6 +1,7 @@ # Installation directories. PREFIX ?= ${DESTDIR}/usr @@ -18,18 +18,18 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -mkdir -p $(MANDIR)/man1 install -m 644 audit2allow.1 $(MANDIR)/man1/ -diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.14/Makefile ---- nsapolicycoreutils/Makefile 2006-11-16 17:15:00.000000000 -0500 -+++ policycoreutils-2.0.14/Makefile 2007-04-30 08:57:42.000000000 -0400 +diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.16/Makefile +--- nsapolicycoreutils/Makefile 2007-05-04 09:14:49.000000000 -0400 ++++ policycoreutils-2.0.16/Makefile 2007-05-21 13:37:38.000000000 -0400 @@ -1,4 +1,4 @@ -SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po +SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui all install relabel clean indent: @for subdir in $(SUBDIRS); do \ -diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecon/restorecon.c policycoreutils-2.0.14/restorecon/restorecon.c ---- nsapolicycoreutils/restorecon/restorecon.c 2007-04-24 10:36:17.000000000 -0400 -+++ policycoreutils-2.0.14/restorecon/restorecon.c 2007-04-30 08:57:42.000000000 -0400 +diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecon/restorecon.c policycoreutils-2.0.16/restorecon/restorecon.c +--- nsapolicycoreutils/restorecon/restorecon.c 2007-05-04 09:14:48.000000000 -0400 ++++ policycoreutils-2.0.16/restorecon/restorecon.c 2007-05-21 13:37:38.000000000 -0400 @@ -16,6 +16,7 @@ * -v Show changes in file labels. * -o filename save list of files with incorrect context @@ -85,9 +85,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po case 'i': file_exist = 0; break; -diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.14/restorecond/restorecond.c ---- nsapolicycoreutils/restorecond/restorecond.c 2007-02-22 08:53:22.000000000 -0500 -+++ policycoreutils-2.0.14/restorecond/restorecond.c 2007-04-30 08:57:42.000000000 -0400 +diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.16/restorecond/restorecond.c +--- nsapolicycoreutils/restorecond/restorecond.c 2007-05-04 09:14:47.000000000 -0400 ++++ policycoreutils-2.0.16/restorecond/restorecond.c 2007-05-21 13:37:38.000000000 -0400 @@ -210,9 +210,10 @@ } @@ -114,9 +114,27 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po } free(scontext); close(fd); -diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/genhomedircon policycoreutils-2.0.14/scripts/genhomedircon ---- nsapolicycoreutils/scripts/genhomedircon 2007-04-25 11:08:44.000000000 -0400 -+++ policycoreutils-2.0.14/scripts/genhomedircon 2007-05-04 09:14:57.000000000 -0400 +diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/genhomedircon policycoreutils-2.0.16/scripts/genhomedircon +--- nsapolicycoreutils/scripts/genhomedircon 2007-05-04 09:14:49.000000000 -0400 ++++ policycoreutils-2.0.16/scripts/genhomedircon 2007-06-01 10:34:38.000000000 -0400 +@@ -193,7 +193,7 @@ + return prefix + + def adduser(self, udict, user, seuser, prefix): +- if seuser == "user_u" or user == "__default__" or user == "system_u": ++ if seuser == self.default_user or user == "__default__" or user == "system_u": + return + # !!! chooses first prefix in the list to use in the file context !!! + try: +@@ -263,7 +263,7 @@ + i = i.replace("system_u", seuser) + # Validate if the generated context exists. Some user types may not exist + scon = i.split()[-1] +- if selinux.security_check_context(scon) == 0: ++ if selinux.is_selinux_enabled() < 1 or selinux.security_check_context(scon) == 0: + ret = ret+i + fd.close() + return ret @@ -302,7 +302,7 @@ regex = re.sub("\(\/\.\*\)\?", "", regex) @@ -126,9 +144,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po return 1 except: continue -diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.14/semanage/seobject.py ---- nsapolicycoreutils/semanage/seobject.py 2007-04-12 12:43:06.000000000 -0400 -+++ policycoreutils-2.0.14/semanage/seobject.py 2007-04-30 08:57:42.000000000 -0400 +diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.16/semanage/seobject.py +--- nsapolicycoreutils/semanage/seobject.py 2007-05-04 09:14:48.000000000 -0400 ++++ policycoreutils-2.0.16/semanage/seobject.py 2007-05-21 13:37:38.000000000 -0400 @@ -210,6 +210,7 @@ os.write(fd, self.out()) os.close(fd) diff --git a/policycoreutils.spec b/policycoreutils.spec index 61ddf98..db599a1 100644 --- a/policycoreutils.spec +++ b/policycoreutils.spec @@ -6,7 +6,7 @@ Summary: SELinux policy core utilities. Name: policycoreutils Version: 2.0.16 -Release: 3%{?dist} +Release: 4%{?dist} License: GPL Group: System Environment/Base Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz @@ -192,6 +192,9 @@ if [ "$1" -ge "1" ]; then fi %changelog +* Fri Jun 1 2007 Dan Walsh 2.0.16-4 +- Fix genhomedircon to work in chroot environment + * Thu May 17 2007 Dan Walsh 2.0.16-3 - Fixes for polgentool templates file